Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 05:45
Behavioral task
behavioral1
Sample
05dbc6911646f6e026fae9410930d566.exe
Resource
win7-20240903-en
General
-
Target
05dbc6911646f6e026fae9410930d566.exe
-
Size
5.9MB
-
MD5
05dbc6911646f6e026fae9410930d566
-
SHA1
ccb18a676a6ca99ff900ac87cec070381454a08e
-
SHA256
cb1f848b976a224e741ee9e9cd0ad8daa7651895c0ebab49d94e5192735db1cc
-
SHA512
3f2224e3e6161bc9dd9805caecb1b454dd954d02cd9e7d55a77d8b498c5d2e9f4388b5dc59b47f0f2539a985fb832a8e54f15d2bf95b9901afe31c4a8b1b10fa
-
SSDEEP
98304:BemTLkNdfE0pZrT56utgpPFotBER/mQ32lUl:Q+u56utgpPF8u/7l
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x000c000000012254-3.dat cobalt_reflective_dll behavioral1/files/0x0008000000016cf6-11.dat cobalt_reflective_dll behavioral1/files/0x0008000000016d0c-9.dat cobalt_reflective_dll behavioral1/files/0x0007000000016d1f-22.dat cobalt_reflective_dll behavioral1/files/0x0007000000016d27-28.dat cobalt_reflective_dll behavioral1/files/0x0007000000016d30-38.dat cobalt_reflective_dll behavioral1/files/0x0009000000016c53-52.dat cobalt_reflective_dll behavioral1/files/0x0009000000016d38-49.dat cobalt_reflective_dll behavioral1/files/0x0008000000016d40-63.dat cobalt_reflective_dll behavioral1/files/0x0006000000017481-69.dat cobalt_reflective_dll behavioral1/files/0x0014000000018657-85.dat cobalt_reflective_dll behavioral1/files/0x00060000000190c6-125.dat cobalt_reflective_dll behavioral1/files/0x00060000000190c9-130.dat cobalt_reflective_dll behavioral1/files/0x00050000000191fd-139.dat cobalt_reflective_dll behavioral1/files/0x00050000000191f3-135.dat cobalt_reflective_dll behavioral1/files/0x000500000001878d-107.dat cobalt_reflective_dll behavioral1/files/0x000d000000018662-98.dat cobalt_reflective_dll behavioral1/files/0x000500000001867d-97.dat cobalt_reflective_dll behavioral1/files/0x00060000000174bf-86.dat cobalt_reflective_dll behavioral1/files/0x00050000000186c8-113.dat cobalt_reflective_dll behavioral1/files/0x000600000001749c-77.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 64 IoCs
resource yara_rule behavioral1/memory/1984-0-0x000000013F260000-0x000000013F5B4000-memory.dmp xmrig behavioral1/files/0x000c000000012254-3.dat xmrig behavioral1/files/0x0008000000016cf6-11.dat xmrig behavioral1/memory/2324-15-0x000000013F6D0000-0x000000013FA24000-memory.dmp xmrig behavioral1/files/0x0008000000016d0c-9.dat xmrig behavioral1/memory/3040-10-0x000000013F880000-0x000000013FBD4000-memory.dmp xmrig behavioral1/files/0x0007000000016d1f-22.dat xmrig behavioral1/memory/2876-27-0x000000013FFE0000-0x0000000140334000-memory.dmp xmrig behavioral1/files/0x0007000000016d27-28.dat xmrig behavioral1/memory/2476-39-0x000000013FD80000-0x00000001400D4000-memory.dmp xmrig behavioral1/memory/1984-33-0x000000013F260000-0x000000013F5B4000-memory.dmp xmrig behavioral1/memory/3040-43-0x000000013F880000-0x000000013FBD4000-memory.dmp xmrig behavioral1/memory/2828-40-0x000000013F9F0000-0x000000013FD44000-memory.dmp xmrig behavioral1/files/0x0007000000016d30-38.dat xmrig behavioral1/memory/2700-21-0x000000013F9F0000-0x000000013FD44000-memory.dmp xmrig behavioral1/files/0x0009000000016c53-52.dat xmrig behavioral1/memory/2724-50-0x000000013F810000-0x000000013FB64000-memory.dmp xmrig behavioral1/files/0x0009000000016d38-49.dat xmrig behavioral1/memory/1984-46-0x000000013F810000-0x000000013FB64000-memory.dmp xmrig behavioral1/memory/2776-64-0x000000013F6F0000-0x000000013FA44000-memory.dmp xmrig behavioral1/files/0x0008000000016d40-63.dat xmrig behavioral1/memory/1984-62-0x000000013F6F0000-0x000000013FA44000-memory.dmp xmrig behavioral1/memory/2860-57-0x000000013F510000-0x000000013F864000-memory.dmp xmrig behavioral1/memory/1984-53-0x0000000002270000-0x00000000025C4000-memory.dmp xmrig behavioral1/memory/2876-66-0x000000013FFE0000-0x0000000140334000-memory.dmp xmrig behavioral1/memory/2476-67-0x000000013FD80000-0x00000001400D4000-memory.dmp xmrig behavioral1/memory/2828-68-0x000000013F9F0000-0x000000013FD44000-memory.dmp xmrig behavioral1/files/0x0006000000017481-69.dat xmrig behavioral1/files/0x0014000000018657-85.dat xmrig behavioral1/files/0x00060000000190c6-125.dat xmrig behavioral1/files/0x00060000000190c9-130.dat xmrig behavioral1/files/0x00050000000191fd-139.dat xmrig behavioral1/files/0x00050000000191f3-135.dat xmrig behavioral1/memory/1984-109-0x000000013FD60000-0x00000001400B4000-memory.dmp xmrig behavioral1/files/0x000500000001878d-107.dat xmrig behavioral1/memory/2860-103-0x000000013F510000-0x000000013F864000-memory.dmp xmrig behavioral1/memory/2288-99-0x000000013F360000-0x000000013F6B4000-memory.dmp xmrig behavioral1/files/0x000d000000018662-98.dat xmrig behavioral1/memory/2776-143-0x000000013F6F0000-0x000000013FA44000-memory.dmp xmrig behavioral1/files/0x000500000001867d-97.dat xmrig behavioral1/memory/1984-91-0x0000000002270000-0x00000000025C4000-memory.dmp xmrig behavioral1/files/0x00060000000174bf-86.dat xmrig behavioral1/memory/1984-119-0x000000013F6F0000-0x000000013FA44000-memory.dmp xmrig behavioral1/memory/2260-117-0x000000013F810000-0x000000013FB64000-memory.dmp xmrig behavioral1/memory/2960-115-0x000000013FD60000-0x00000001400B4000-memory.dmp xmrig behavioral1/files/0x00050000000186c8-113.dat xmrig behavioral1/files/0x000600000001749c-77.dat xmrig behavioral1/memory/2724-84-0x000000013F810000-0x000000013FB64000-memory.dmp xmrig behavioral1/memory/2636-76-0x000000013F830000-0x000000013FB84000-memory.dmp xmrig behavioral1/memory/1984-146-0x000000013F7B0000-0x000000013FB04000-memory.dmp xmrig behavioral1/memory/1984-148-0x000000013FEE0000-0x0000000140234000-memory.dmp xmrig behavioral1/memory/3040-149-0x000000013F880000-0x000000013FBD4000-memory.dmp xmrig behavioral1/memory/2324-150-0x000000013F6D0000-0x000000013FA24000-memory.dmp xmrig behavioral1/memory/2700-151-0x000000013F9F0000-0x000000013FD44000-memory.dmp xmrig behavioral1/memory/2876-152-0x000000013FFE0000-0x0000000140334000-memory.dmp xmrig behavioral1/memory/2828-153-0x000000013F9F0000-0x000000013FD44000-memory.dmp xmrig behavioral1/memory/2476-154-0x000000013FD80000-0x00000001400D4000-memory.dmp xmrig behavioral1/memory/2724-155-0x000000013F810000-0x000000013FB64000-memory.dmp xmrig behavioral1/memory/2860-156-0x000000013F510000-0x000000013F864000-memory.dmp xmrig behavioral1/memory/2776-157-0x000000013F6F0000-0x000000013FA44000-memory.dmp xmrig behavioral1/memory/2636-158-0x000000013F830000-0x000000013FB84000-memory.dmp xmrig behavioral1/memory/2288-159-0x000000013F360000-0x000000013F6B4000-memory.dmp xmrig behavioral1/memory/2960-160-0x000000013FD60000-0x00000001400B4000-memory.dmp xmrig behavioral1/memory/2260-161-0x000000013F810000-0x000000013FB64000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 3040 xkJJJbD.exe 2324 vDVibLe.exe 2700 fowAYUb.exe 2876 udhlShG.exe 2476 cvXNivN.exe 2828 yXRhLfh.exe 2724 iHdNRdE.exe 2860 TklEQsK.exe 2776 rTxpskr.exe 2636 NtjjGgK.exe 2288 jkVvuHq.exe 2260 GeUAjhe.exe 2960 tmbLhIg.exe 2932 RaBNmpy.exe 444 pdpQxiq.exe 588 oFuuISB.exe 968 xyhqIuh.exe 2716 lnJwKEN.exe 1232 SlQqurm.exe 1960 KsgyILk.exe 2192 ZcAzYpb.exe -
Loads dropped DLL 21 IoCs
pid Process 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe 1984 05dbc6911646f6e026fae9410930d566.exe -
resource yara_rule behavioral1/memory/1984-0-0x000000013F260000-0x000000013F5B4000-memory.dmp upx behavioral1/files/0x000c000000012254-3.dat upx behavioral1/files/0x0008000000016cf6-11.dat upx behavioral1/memory/2324-15-0x000000013F6D0000-0x000000013FA24000-memory.dmp upx behavioral1/files/0x0008000000016d0c-9.dat upx behavioral1/memory/3040-10-0x000000013F880000-0x000000013FBD4000-memory.dmp upx behavioral1/files/0x0007000000016d1f-22.dat upx behavioral1/memory/2876-27-0x000000013FFE0000-0x0000000140334000-memory.dmp upx behavioral1/files/0x0007000000016d27-28.dat upx behavioral1/memory/2476-39-0x000000013FD80000-0x00000001400D4000-memory.dmp upx behavioral1/memory/1984-33-0x000000013F260000-0x000000013F5B4000-memory.dmp upx behavioral1/memory/3040-43-0x000000013F880000-0x000000013FBD4000-memory.dmp upx behavioral1/memory/2828-40-0x000000013F9F0000-0x000000013FD44000-memory.dmp upx behavioral1/files/0x0007000000016d30-38.dat upx behavioral1/memory/2700-21-0x000000013F9F0000-0x000000013FD44000-memory.dmp upx behavioral1/files/0x0009000000016c53-52.dat upx behavioral1/memory/2724-50-0x000000013F810000-0x000000013FB64000-memory.dmp upx behavioral1/files/0x0009000000016d38-49.dat upx behavioral1/memory/2776-64-0x000000013F6F0000-0x000000013FA44000-memory.dmp upx behavioral1/files/0x0008000000016d40-63.dat upx behavioral1/memory/2860-57-0x000000013F510000-0x000000013F864000-memory.dmp upx behavioral1/memory/2876-66-0x000000013FFE0000-0x0000000140334000-memory.dmp upx behavioral1/memory/2476-67-0x000000013FD80000-0x00000001400D4000-memory.dmp upx behavioral1/memory/2828-68-0x000000013F9F0000-0x000000013FD44000-memory.dmp upx behavioral1/files/0x0006000000017481-69.dat upx behavioral1/files/0x0014000000018657-85.dat upx behavioral1/files/0x00060000000190c6-125.dat upx behavioral1/files/0x00060000000190c9-130.dat upx behavioral1/files/0x00050000000191fd-139.dat upx behavioral1/files/0x00050000000191f3-135.dat upx behavioral1/files/0x000500000001878d-107.dat upx behavioral1/memory/2860-103-0x000000013F510000-0x000000013F864000-memory.dmp upx behavioral1/memory/2288-99-0x000000013F360000-0x000000013F6B4000-memory.dmp upx behavioral1/files/0x000d000000018662-98.dat upx behavioral1/memory/2776-143-0x000000013F6F0000-0x000000013FA44000-memory.dmp upx behavioral1/files/0x000500000001867d-97.dat upx behavioral1/files/0x00060000000174bf-86.dat upx behavioral1/memory/2260-117-0x000000013F810000-0x000000013FB64000-memory.dmp upx behavioral1/memory/2960-115-0x000000013FD60000-0x00000001400B4000-memory.dmp upx behavioral1/files/0x00050000000186c8-113.dat upx behavioral1/files/0x000600000001749c-77.dat upx behavioral1/memory/2724-84-0x000000013F810000-0x000000013FB64000-memory.dmp upx behavioral1/memory/2636-76-0x000000013F830000-0x000000013FB84000-memory.dmp upx behavioral1/memory/3040-149-0x000000013F880000-0x000000013FBD4000-memory.dmp upx behavioral1/memory/2324-150-0x000000013F6D0000-0x000000013FA24000-memory.dmp upx behavioral1/memory/2700-151-0x000000013F9F0000-0x000000013FD44000-memory.dmp upx behavioral1/memory/2876-152-0x000000013FFE0000-0x0000000140334000-memory.dmp upx behavioral1/memory/2828-153-0x000000013F9F0000-0x000000013FD44000-memory.dmp upx behavioral1/memory/2476-154-0x000000013FD80000-0x00000001400D4000-memory.dmp upx behavioral1/memory/2724-155-0x000000013F810000-0x000000013FB64000-memory.dmp upx behavioral1/memory/2860-156-0x000000013F510000-0x000000013F864000-memory.dmp upx behavioral1/memory/2776-157-0x000000013F6F0000-0x000000013FA44000-memory.dmp upx behavioral1/memory/2636-158-0x000000013F830000-0x000000013FB84000-memory.dmp upx behavioral1/memory/2288-159-0x000000013F360000-0x000000013F6B4000-memory.dmp upx behavioral1/memory/2960-160-0x000000013FD60000-0x00000001400B4000-memory.dmp upx behavioral1/memory/2260-161-0x000000013F810000-0x000000013FB64000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\rTxpskr.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\NtjjGgK.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\xyhqIuh.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\udhlShG.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\yXRhLfh.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\RaBNmpy.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\iHdNRdE.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\oFuuISB.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\TklEQsK.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\GeUAjhe.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\tmbLhIg.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\lnJwKEN.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\SlQqurm.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\KsgyILk.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\xkJJJbD.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\fowAYUb.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\jkVvuHq.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\pdpQxiq.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\ZcAzYpb.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\vDVibLe.exe 05dbc6911646f6e026fae9410930d566.exe File created C:\Windows\System\cvXNivN.exe 05dbc6911646f6e026fae9410930d566.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 1984 05dbc6911646f6e026fae9410930d566.exe Token: SeLockMemoryPrivilege 1984 05dbc6911646f6e026fae9410930d566.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1984 wrote to memory of 3040 1984 05dbc6911646f6e026fae9410930d566.exe 31 PID 1984 wrote to memory of 3040 1984 05dbc6911646f6e026fae9410930d566.exe 31 PID 1984 wrote to memory of 3040 1984 05dbc6911646f6e026fae9410930d566.exe 31 PID 1984 wrote to memory of 2324 1984 05dbc6911646f6e026fae9410930d566.exe 32 PID 1984 wrote to memory of 2324 1984 05dbc6911646f6e026fae9410930d566.exe 32 PID 1984 wrote to memory of 2324 1984 05dbc6911646f6e026fae9410930d566.exe 32 PID 1984 wrote to memory of 2700 1984 05dbc6911646f6e026fae9410930d566.exe 33 PID 1984 wrote to memory of 2700 1984 05dbc6911646f6e026fae9410930d566.exe 33 PID 1984 wrote to memory of 2700 1984 05dbc6911646f6e026fae9410930d566.exe 33 PID 1984 wrote to memory of 2876 1984 05dbc6911646f6e026fae9410930d566.exe 34 PID 1984 wrote to memory of 2876 1984 05dbc6911646f6e026fae9410930d566.exe 34 PID 1984 wrote to memory of 2876 1984 05dbc6911646f6e026fae9410930d566.exe 34 PID 1984 wrote to memory of 2476 1984 05dbc6911646f6e026fae9410930d566.exe 35 PID 1984 wrote to memory of 2476 1984 05dbc6911646f6e026fae9410930d566.exe 35 PID 1984 wrote to memory of 2476 1984 05dbc6911646f6e026fae9410930d566.exe 35 PID 1984 wrote to memory of 2828 1984 05dbc6911646f6e026fae9410930d566.exe 36 PID 1984 wrote to memory of 2828 1984 05dbc6911646f6e026fae9410930d566.exe 36 PID 1984 wrote to memory of 2828 1984 05dbc6911646f6e026fae9410930d566.exe 36 PID 1984 wrote to memory of 2724 1984 05dbc6911646f6e026fae9410930d566.exe 37 PID 1984 wrote to memory of 2724 1984 05dbc6911646f6e026fae9410930d566.exe 37 PID 1984 wrote to memory of 2724 1984 05dbc6911646f6e026fae9410930d566.exe 37 PID 1984 wrote to memory of 2860 1984 05dbc6911646f6e026fae9410930d566.exe 38 PID 1984 wrote to memory of 2860 1984 05dbc6911646f6e026fae9410930d566.exe 38 PID 1984 wrote to memory of 2860 1984 05dbc6911646f6e026fae9410930d566.exe 38 PID 1984 wrote to memory of 2776 1984 05dbc6911646f6e026fae9410930d566.exe 39 PID 1984 wrote to memory of 2776 1984 05dbc6911646f6e026fae9410930d566.exe 39 PID 1984 wrote to memory of 2776 1984 05dbc6911646f6e026fae9410930d566.exe 39 PID 1984 wrote to memory of 2636 1984 05dbc6911646f6e026fae9410930d566.exe 40 PID 1984 wrote to memory of 2636 1984 05dbc6911646f6e026fae9410930d566.exe 40 PID 1984 wrote to memory of 2636 1984 05dbc6911646f6e026fae9410930d566.exe 40 PID 1984 wrote to memory of 2260 1984 05dbc6911646f6e026fae9410930d566.exe 41 PID 1984 wrote to memory of 2260 1984 05dbc6911646f6e026fae9410930d566.exe 41 PID 1984 wrote to memory of 2260 1984 05dbc6911646f6e026fae9410930d566.exe 41 PID 1984 wrote to memory of 2288 1984 05dbc6911646f6e026fae9410930d566.exe 42 PID 1984 wrote to memory of 2288 1984 05dbc6911646f6e026fae9410930d566.exe 42 PID 1984 wrote to memory of 2288 1984 05dbc6911646f6e026fae9410930d566.exe 42 PID 1984 wrote to memory of 444 1984 05dbc6911646f6e026fae9410930d566.exe 43 PID 1984 wrote to memory of 444 1984 05dbc6911646f6e026fae9410930d566.exe 43 PID 1984 wrote to memory of 444 1984 05dbc6911646f6e026fae9410930d566.exe 43 PID 1984 wrote to memory of 2960 1984 05dbc6911646f6e026fae9410930d566.exe 44 PID 1984 wrote to memory of 2960 1984 05dbc6911646f6e026fae9410930d566.exe 44 PID 1984 wrote to memory of 2960 1984 05dbc6911646f6e026fae9410930d566.exe 44 PID 1984 wrote to memory of 588 1984 05dbc6911646f6e026fae9410930d566.exe 45 PID 1984 wrote to memory of 588 1984 05dbc6911646f6e026fae9410930d566.exe 45 PID 1984 wrote to memory of 588 1984 05dbc6911646f6e026fae9410930d566.exe 45 PID 1984 wrote to memory of 2932 1984 05dbc6911646f6e026fae9410930d566.exe 46 PID 1984 wrote to memory of 2932 1984 05dbc6911646f6e026fae9410930d566.exe 46 PID 1984 wrote to memory of 2932 1984 05dbc6911646f6e026fae9410930d566.exe 46 PID 1984 wrote to memory of 968 1984 05dbc6911646f6e026fae9410930d566.exe 47 PID 1984 wrote to memory of 968 1984 05dbc6911646f6e026fae9410930d566.exe 47 PID 1984 wrote to memory of 968 1984 05dbc6911646f6e026fae9410930d566.exe 47 PID 1984 wrote to memory of 2716 1984 05dbc6911646f6e026fae9410930d566.exe 48 PID 1984 wrote to memory of 2716 1984 05dbc6911646f6e026fae9410930d566.exe 48 PID 1984 wrote to memory of 2716 1984 05dbc6911646f6e026fae9410930d566.exe 48 PID 1984 wrote to memory of 1232 1984 05dbc6911646f6e026fae9410930d566.exe 49 PID 1984 wrote to memory of 1232 1984 05dbc6911646f6e026fae9410930d566.exe 49 PID 1984 wrote to memory of 1232 1984 05dbc6911646f6e026fae9410930d566.exe 49 PID 1984 wrote to memory of 1960 1984 05dbc6911646f6e026fae9410930d566.exe 50 PID 1984 wrote to memory of 1960 1984 05dbc6911646f6e026fae9410930d566.exe 50 PID 1984 wrote to memory of 1960 1984 05dbc6911646f6e026fae9410930d566.exe 50 PID 1984 wrote to memory of 2192 1984 05dbc6911646f6e026fae9410930d566.exe 51 PID 1984 wrote to memory of 2192 1984 05dbc6911646f6e026fae9410930d566.exe 51 PID 1984 wrote to memory of 2192 1984 05dbc6911646f6e026fae9410930d566.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\05dbc6911646f6e026fae9410930d566.exe"C:\Users\Admin\AppData\Local\Temp\05dbc6911646f6e026fae9410930d566.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\System\xkJJJbD.exeC:\Windows\System\xkJJJbD.exe2⤵
- Executes dropped EXE
PID:3040
-
-
C:\Windows\System\vDVibLe.exeC:\Windows\System\vDVibLe.exe2⤵
- Executes dropped EXE
PID:2324
-
-
C:\Windows\System\fowAYUb.exeC:\Windows\System\fowAYUb.exe2⤵
- Executes dropped EXE
PID:2700
-
-
C:\Windows\System\udhlShG.exeC:\Windows\System\udhlShG.exe2⤵
- Executes dropped EXE
PID:2876
-
-
C:\Windows\System\cvXNivN.exeC:\Windows\System\cvXNivN.exe2⤵
- Executes dropped EXE
PID:2476
-
-
C:\Windows\System\yXRhLfh.exeC:\Windows\System\yXRhLfh.exe2⤵
- Executes dropped EXE
PID:2828
-
-
C:\Windows\System\iHdNRdE.exeC:\Windows\System\iHdNRdE.exe2⤵
- Executes dropped EXE
PID:2724
-
-
C:\Windows\System\TklEQsK.exeC:\Windows\System\TklEQsK.exe2⤵
- Executes dropped EXE
PID:2860
-
-
C:\Windows\System\rTxpskr.exeC:\Windows\System\rTxpskr.exe2⤵
- Executes dropped EXE
PID:2776
-
-
C:\Windows\System\NtjjGgK.exeC:\Windows\System\NtjjGgK.exe2⤵
- Executes dropped EXE
PID:2636
-
-
C:\Windows\System\GeUAjhe.exeC:\Windows\System\GeUAjhe.exe2⤵
- Executes dropped EXE
PID:2260
-
-
C:\Windows\System\jkVvuHq.exeC:\Windows\System\jkVvuHq.exe2⤵
- Executes dropped EXE
PID:2288
-
-
C:\Windows\System\pdpQxiq.exeC:\Windows\System\pdpQxiq.exe2⤵
- Executes dropped EXE
PID:444
-
-
C:\Windows\System\tmbLhIg.exeC:\Windows\System\tmbLhIg.exe2⤵
- Executes dropped EXE
PID:2960
-
-
C:\Windows\System\oFuuISB.exeC:\Windows\System\oFuuISB.exe2⤵
- Executes dropped EXE
PID:588
-
-
C:\Windows\System\RaBNmpy.exeC:\Windows\System\RaBNmpy.exe2⤵
- Executes dropped EXE
PID:2932
-
-
C:\Windows\System\xyhqIuh.exeC:\Windows\System\xyhqIuh.exe2⤵
- Executes dropped EXE
PID:968
-
-
C:\Windows\System\lnJwKEN.exeC:\Windows\System\lnJwKEN.exe2⤵
- Executes dropped EXE
PID:2716
-
-
C:\Windows\System\SlQqurm.exeC:\Windows\System\SlQqurm.exe2⤵
- Executes dropped EXE
PID:1232
-
-
C:\Windows\System\KsgyILk.exeC:\Windows\System\KsgyILk.exe2⤵
- Executes dropped EXE
PID:1960
-
-
C:\Windows\System\ZcAzYpb.exeC:\Windows\System\ZcAzYpb.exe2⤵
- Executes dropped EXE
PID:2192
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD58768315447c58587b4813859d84ccf20
SHA1b5b0a937d89cd3cc07e13f409504bc188e8cf55a
SHA2564dc7b07d2daa752c1c545085e0a22f0cb27b3a275fb9376b005bdd43f6652f47
SHA51280426286a962acfe39d746687081ec54fb1a8a332738ce114209daaebb2717404848e234f729af834154da202c0c85ce86f3d751510b9e5b2d8692444ce7247d
-
Filesize
5.9MB
MD5041effcab5ab8c11600a31b73b4edccc
SHA1d62a94d38713314844510fb0b4975b21b9d517d1
SHA256d63dda2e4731240ec32785995321a0a689d9507c2303797600e5e16999a291a1
SHA51264d90d6159ec573706e9e712754e0d5a30f48bb9975680fb56a2d0fa700adac8e9e0893fed5333aee7c2894e152fde698aa1b67154343c629b9e97b8c92abf6a
-
Filesize
5.9MB
MD57622d8d382c82a73ae396b3fe4875bda
SHA195b0caefc2be1e51c0ab5ed623c4e4b76b16c567
SHA256d2ed0322c97922276507d847f46faca9768c0b4effd00ebae1695ceb0789043d
SHA512d97949e900b45eb822999506170a8632167139a30f7bfcb6ea525d2f5246bcc3871ea3bfa19989ab107c226ed7f68081d75dfbb05cd7f12ba2ab67eae7fb139b
-
Filesize
5.9MB
MD5f7f96a258ade76d190acdbfd4485006f
SHA138976f6afec6ee2a64d74657841726850f2e6f25
SHA25656bf787949d0c057d00e419536411df76cf5ef2faa2d8bedb8491721c215a839
SHA51290de9649a01dec3160fd9e636dbc2ae1f501425c1a7205598250a1f09f48a8e112539304872496f493781c8d04c07ce3956786bae3a1061f81b35e723db6f52e
-
Filesize
5.9MB
MD56d6dd6e4dcda14ebb4a6b0f3cc06a716
SHA15de73ecfdd16d1f70bc5a80ccd7fe7d26a37bcce
SHA25650b1dd15fecb3f9baef5a4eb265095040ce36746efd9fd6bdeab78522a48c2f6
SHA512da2452ae38d10a4cc85e4a7079db8a4f85d19643d59bbb21d7ca61e0d37c626f4c35dfe385f63857debd85cc210c45dee60e374fb9b1e6eba5f3598163389ad7
-
Filesize
5.9MB
MD54942043744c92316707a69c848075493
SHA124b4b66ddd26b8a88d001b9eedf535eb22bb4894
SHA25649b82103f00feb4bf44bd118098f000f28fd59afb7ee86833d6a8a3fb8552739
SHA5124f7d90a6632ba1e65bdb667a007209f16532a82282b3dee2f5a213d9dacc6991b5c5563cc876dfeafecc82550bb54a4775036396cb23730bcd6ea0ee33b86324
-
Filesize
5.9MB
MD52e68d04b338291e09825e7cb65c2bc5e
SHA1b8dd6a52653e8474aa3043b06c0227a257fbd022
SHA256cf7f4951f66ca6dd47712d92d9aec41f6392edb0c8ede45c985285b2a9cf3979
SHA5121fe625c963836b3c8cae4b1a98c17b1f433d5a4a5cec37ce0aeecdf74e31573d75bab13e548a3741f6e9004d40cc4a6786677df82a68ee24e9fb2e5390bc7972
-
Filesize
5.9MB
MD5413d424c437aa321ff2bc9de24c761c6
SHA196348ea4ceee7c02decde60b2eee812095112e4a
SHA256271f2211754366398a383e88bcf57cb628d8308fef7e4eea6c50b4f2effa3f58
SHA512814653e744a011428022955c11670e1a4d46464296240e7be26d7393595a4a0c51b7a409e410b008925fcb20791823d080805a2298ba4049ac3f714c4014c676
-
Filesize
5.9MB
MD501981c3923f3583030685eb98077f97d
SHA184a098e14f3e78436c8d91e7e9f8ea92a5f6fbab
SHA25681ae91900f11a36e3632c36e227cf5da906c4b494ce2580b48a6f10a30270b5e
SHA5127d28b46c6efc8a3a359c55aeebf4262242db16cd67e0e6e8a7bb6e3397b79da835924e4572e34f50b31dbd4b387a295a8ba2b4cdbcb9d8557a7d12c384744100
-
Filesize
5.9MB
MD5b24a1f0f9fd8aa42fb4a86ea6b043244
SHA120628adead52d779230e3f8f71bc43b08aa94579
SHA2566bdf6e5e2f1a1395c6661ed6b6daa5192d31261fb003053005adbca77f236f96
SHA512bc98558a9b2201c1519ef9eff2a3b3f75bd5f3bfb588740f36df4ea74ceeaaa6e204bbab203446dba5f441c0f0560a6434c3d62d4501cda3784b29205b107b18
-
Filesize
5.9MB
MD5c14b441949f7d38c6890ba60ad357345
SHA1bbe55d34e5cdad838ad2c8c5cf7016cadbdc1b32
SHA256d25e87ffdf16950879963cf840cdae04eb9c3ac10074595ba65c203de25dbb5a
SHA512c172c8d5b306a2a08fa4e482626ae630d71407a7dbf5bd2e7772465faa699c0caaec42554994d4596e8790e6127b8af6e63513391fde9d8f803cf0734360262d
-
Filesize
5.9MB
MD5cb646714b27136666717f3392ced304d
SHA1ac23723f20ba9c58b447506efd55ab02bbd2e18a
SHA2563457e1d1495e5dd106c32a7e072eb2d26aba700cff79ddf5220a1c4755ec2fa2
SHA512023f3333e915285f6cd06d8d212532a142cd03f85f27d6ca1ea6db76690d57a296f7bc57e5b44f07e80d5ecabd5764e54a83e20347e8fdafb423d05de3bba20e
-
Filesize
5.9MB
MD5a6eed5559b8208f92574debb7c6cab17
SHA177bdabfba47358804c75038477842064e2dc5187
SHA256dc29f14a9079e9a084a2d35cadfdb56863834be22590f6a6d08ec2f8223bc8cc
SHA512989d9abafb9a5de15813b7794191c008cef1037a6a37960988bde248f106b325a53d3560822ece8270b0d57b93e383ee27ed6a27ab4cbb33eca748acdea8d758
-
Filesize
5.9MB
MD51e94c6e63f3ff81a28c5234c31f0f19e
SHA1949fad1df081c1e42314a512d6ea021726538382
SHA256ee6938a8d87993d8c44793f5fc9fcf49cfae7712a9457f516ba018f416ca5a52
SHA5123a5f0140a02b32b1ae925bcd27d9e730e8a78d3d540bc66c3907df03319b97e293e7173912b1bcba0d8888be52ba0f92f3e11c2da011ffb807e5c9fc3d3e99a5
-
Filesize
5.9MB
MD541269ca863d6e23573f9de16306c6cf0
SHA19b001225eb3e17232d65b846ea0994a23c5f2809
SHA25696a063416628db9d55b4579c09abac648448d05fc17f8d1542109f26c28a350e
SHA5122cb07ad0a13a695706bf03e2ff1089dce91357aaf983a13010b2adff631559ad88452242d3ae90e085a1f1c98521775bad187c1e81b7709bb9de835b21dc0f2a
-
Filesize
5.9MB
MD5dbc58f76d80b7ff5a61919ef61315960
SHA18dd9f43586fc7f7f7b0b7225d743d027819f2c92
SHA25660a0a64d6893787f963b4d6e60c968de60ce6feeef695c3459c074b700d59c94
SHA512ce81ef3379beba6860a3bc754a33bc08f988d5e0fa6afe9dcc1bd9822c12c43ac3ec6adadeec67987bc15623a1b6b49878372398950e49a7ff200f0112cedc74
-
Filesize
5.9MB
MD50387a09cdf607588d10d88757005b464
SHA1407b847be551ff9b237dd6250d41c6fde33cf056
SHA256e3c2c65b7d77c556ad37f9959706f0ea2b88c480ce761dd93d6a504ca0479846
SHA512e7f97582b1cc4e8cba0ea3b834189ff3d63fccfddccc0c4eb6c6583f702ff85499d3647970947427f8ff971fe8cb6b23b0d4cf8e0fced64d382ce0873a57febc
-
Filesize
5.9MB
MD50b3ca690586b836efe8c15b31968cb78
SHA1fe14e231feabb374bccdfec43b9d4aa880f94a08
SHA2561c466a71b1b1637e0a8acca7b1cec8e0b9e2f6eb1129bd1205c12a6820a24238
SHA512c01ac2ebacd4e5228d780cd1915580a9610ae77f2a3e8720c9ba5524ae49895ce42663b07837211494c584d28d341049d1f878fb259a5b42aca40060c46c3ef0
-
Filesize
5.9MB
MD56b78b78cf142d81b976ec65e5e74c183
SHA1d16661a95e70fbc256367c41791f30b2364a921a
SHA25693712f254eea5e6494efbb5b32ecd5441c9e434adb67ad0d4279ba7301ad747d
SHA51258a35fa9f0eba8971b5a74149addbc0870665db40b227f0ce4fbdd5ca87b836a8b8bf76fdc5e35b7eda1881c2e8ebfc953acedb15e2e4a108463644c9eb33892
-
Filesize
5.9MB
MD5a535051d8bbdbd038195472778c38780
SHA1e2d7ea090aff3a9705e5c57326142a4ff5820eb7
SHA256bae9f976f0b2fb83a1a4e5894eb4d6b56ae190b93167b48f34cec3495c78183d
SHA5129e7f3e584a5622c33c370fcce74924b4cdb1d9e57cdc7b66df64591b11770cfe4f4e4c605bdb339a40239f81ed71c3705db6efc80943ce53e797416dacbd9ec4
-
Filesize
5.9MB
MD525a69b042b331ffaa7c344c5f169c31d
SHA15be4442c30f01ca5423e408f6e66020bdf38d5b8
SHA256c5d008b22894fd53796749edf72e32efbbe9b7f976e4216659b046f9ff4eae45
SHA512e2ca8e1a8febc087635bd49c1331206f6c2bb3156d777fd20c7b69d69b8c2152a5189d80ba376e8f3418254b7d4e5c0a2e13e4013f1ebcf2cfd203d003672684